ISO 27001 Certificate
SOC 1 Type I Certificate
SOC 2 Type II Certificate
PCI DSS
HIPAA
RGPD
Internal validation & live display
Multiple badges & continuous verification
Faster underwriting decisions
ISOSOC2 Type 1SOC2 Type 2PCI DSSHIPAAGDPR

A Fujitsu é a companhia líder japonesa de tecnologias de informação e comunicação (TIC) disponibilizando um leque completo de produtos tecnológicos, soluções e serviços. Cerca de 132.000 colaboradores da Fujitsu prestam suporte a clientes em mais de 100 países. Utilizamos a nossa experiência e o poder das TIC para moldar o futuro da sociedade com os nossos clientes. A Fujitsu Limited (TSE: 6702) apresentou receitas consolidadas de 3,9 biliões de ienes (35 mil milhões de dólares) para o ano fiscal que terminou a 31 de Março de 2020. A Fujitsu é o maior empregador japonês em Portugal, contando com mais de 2.100 Colaboradores. Com sede em Lisboa e operações no Porto e em Braga, é uma das três maiores empresas tecnológicas do mundo. Em Portugal há 40 anos, a Fujitsu trabalha com as maiores organizações dos principais sectores de actividade: Administração Pública (asseguramos a Gestão Documental em 80% dos Ministérios e o nosso Service Desk responde a mais de 10 milhões de chamadas por ano), Retalho (somos lideres e os sistemas Fujitsu são responsáveis por mais de 400 milhões de transações por ano, em mais de 500 hipermercados e supermercados), Banca (estamos em mais de 1700 balcões, prestando suporte técnico a 20.000 utilizadores), Transportes (sistemas de bilhética inteligente emitem mais de 20 milhões de bilhetes por ano e representam 250.000 horas de voo por ano). A Fujitsu apostou em Portugal para localizar um dos seus Centros de Competências que emprega mais de 1900 colaboradores de mais de 60 nacionalidades diferentes. Garantimos o suporte a mais de 750 mil utilizadores ou dispositivos espalhados pelo globo, em 22 línguas.

Fujitsu Portugal A.I CyberSecurity Scoring

Fujitsu Portugal

Company Details

Linkedin ID:

fujitsuportugal

Employees number:

10,001

Number of followers:

0

NAICS:

None

Industry Type:

Information Technology & Services

Homepage:

fujitsu.com

IP Addresses:

0

Company ID:

FUJ_2950669

Scan Status:

In-progress

AI scoreFujitsu Portugal Risk Score (AI oriented)

Between 750 and 799

https://images.rankiteo.com/companyimages/fujitsuportugal.jpeg
Fujitsu Portugal Information Technology & Services
Updated:
  • Powered by our proprietary A.I cyber incident model
  • Insurance preferes TPRM score to calculate premium
globalscoreFujitsu Portugal Global Score (TPRM)

XXXX

https://images.rankiteo.com/companyimages/fujitsuportugal.jpeg
Fujitsu Portugal Information Technology & Services
  • Instant access to detailed risk factors
  • Benchmark vs. industry & size peers
  • Vulnerabilities
  • Findings

Fujitsu Portugal Company CyberSecurity News & History

Past Incidents
1
Attack Types
1
EntityTypeSeverityImpactSeenBlog DetailsIncident DetailsView
FujitsuBreach60405/2021
Rankiteo Explanation :
Attack with significant impact with customers data leaks

Description: Data of multiple Japanese agencies were breached via Fujitsu's ProjectWEB, Fujitsu states that attackers gained unauthorized access to projects that used ProjectWEB, and stole some customer data. Attackers were able to obtain at least 76,000 e-mail addresses, and proprietary information, including the e-mail system settings. The exposed email addresses also includes members of the Council of Experts, who have been individually notified.

Fujitsu
Breach
Severity: 60
Impact: 4
Seen: 05/2021
Blog:
Rankiteo Explanation
Attack with significant impact with customers data leaks

Description: Data of multiple Japanese agencies were breached via Fujitsu's ProjectWEB, Fujitsu states that attackers gained unauthorized access to projects that used ProjectWEB, and stole some customer data. Attackers were able to obtain at least 76,000 e-mail addresses, and proprietary information, including the e-mail system settings. The exposed email addresses also includes members of the Council of Experts, who have been individually notified.

Ailogo

Fujitsu Portugal Company Scoring based on AI Models

Cyber Incidents Likelihood 3 - 6 - 9 months

🔒
Incident Predictions locked
Access Monitoring Plan

A.I Risk Score Likelihood 3 - 6 - 9 months

🔒
A.I. Risk Score Predictions locked
Access Monitoring Plan
statics

Underwriter Stats for Fujitsu Portugal

Incidents vs Information Technology & Services Industry Average (This Year)

No incidents recorded for Fujitsu Portugal in 2025.

Incidents vs All-Companies Average (This Year)

No incidents recorded for Fujitsu Portugal in 2025.

Incident Types Fujitsu Portugal vs Information Technology & Services Industry Avg (This Year)

No incidents recorded for Fujitsu Portugal in 2025.

Incident History — Fujitsu Portugal (X = Date, Y = Severity)

Fujitsu Portugal cyber incidents detection timeline including parent company and subsidiaries

Fujitsu Portugal Company Subsidiaries

SubsidiaryImage

A Fujitsu é a companhia líder japonesa de tecnologias de informação e comunicação (TIC) disponibilizando um leque completo de produtos tecnológicos, soluções e serviços. Cerca de 132.000 colaboradores da Fujitsu prestam suporte a clientes em mais de 100 países. Utilizamos a nossa experiência e o poder das TIC para moldar o futuro da sociedade com os nossos clientes. A Fujitsu Limited (TSE: 6702) apresentou receitas consolidadas de 3,9 biliões de ienes (35 mil milhões de dólares) para o ano fiscal que terminou a 31 de Março de 2020. A Fujitsu é o maior empregador japonês em Portugal, contando com mais de 2.100 Colaboradores. Com sede em Lisboa e operações no Porto e em Braga, é uma das três maiores empresas tecnológicas do mundo. Em Portugal há 40 anos, a Fujitsu trabalha com as maiores organizações dos principais sectores de actividade: Administração Pública (asseguramos a Gestão Documental em 80% dos Ministérios e o nosso Service Desk responde a mais de 10 milhões de chamadas por ano), Retalho (somos lideres e os sistemas Fujitsu são responsáveis por mais de 400 milhões de transações por ano, em mais de 500 hipermercados e supermercados), Banca (estamos em mais de 1700 balcões, prestando suporte técnico a 20.000 utilizadores), Transportes (sistemas de bilhética inteligente emitem mais de 20 milhões de bilhetes por ano e representam 250.000 horas de voo por ano). A Fujitsu apostou em Portugal para localizar um dos seus Centros de Competências que emprega mais de 1900 colaboradores de mais de 60 nacionalidades diferentes. Garantimos o suporte a mais de 750 mil utilizadores ou dispositivos espalhados pelo globo, em 22 línguas.

Loading...
similarCompanies

Fujitsu Portugal Similar Companies

Akka Technologies

AKKA is a European leader in engineering consulting and R&D services. Our comprehensive portfolio of digital solutions combined with our expertise in engineering, uniquely positions us to support our clients by leveraging the power of connected data to accelerate innovation and drive the future of s

Thoughtworks

Thoughtworks is a pioneering global technology consultancy, leading the charge in custom software development and technology innovation. We empower ambitious businesses to thrive in a constantly evolving world. We integrate the best of strategy, design, and software engineering to provide our client

SONDA

We are at the forefront of digital transformation in the Americas, positively impacting the lives of over 500 million people. As a key player in emerging industries, we drive innovation and change through ambitious modernization projects and cutting-edge solutions. By understanding the region's chal

Exela Technologies

Exela is a business process automation (BPA) leader, leveraging a global footprint and proprietary technology to provide digital transformation solutions enhancing quality, productivity, and end-user experience. With decades of expertise operating mission-critical processes, Exela serves a growing

VINCI Energies

In a world undergoing constant change, VINCI Energies contributes to the environmental transition by helping bring about major trends in the digital landscape and energy sector. VINCI Energies’ teams roll out technologies and integrate customised multi-technical solutions, from design to implement

Computacenter

Computacenter is a leading independent technology and services provider, trusted by large corporate and public sector organisations. We are a responsible business that believes in winning together for our people and our planet. We help our customers to Source, Transform and Manage their technol

newsone

Fujitsu Portugal CyberSecurity News

December 12, 2024 08:00 AM
Fujitsu develops world’s first multi-AI agent security technology to protect against vulnerabilities and new threats

The system coordinates multiple AI agents with different specialties to simulate cyberattacks, protection strategies, and business continuity measures.

November 05, 2023 02:55 PM
Hybrid IT e Serviços Cloud

We enable enterprise digital transformation that delivers end-to-end connection and powerful data insights to drive sustainability and operational excellence.

August 01, 2023 07:00 AM
Japan industry partners launch trials to strengthen cybersecurity against threats in the telecoms industry

KDDI Corporation, KDDI Research, Inc., Fujitsu Limited, NEC Corporation, Mitsubishi Research Institute, Inc. Tokyo, August 1, 2023.

May 26, 2023 07:00 AM
Kyocera AVX cyberattack: LockBit threatens electronics business

Kyocera AVX data appears to have been posted to the gang's blog following a cyberattack on Fujitsu, one of its partners, last year.

March 29, 2023 07:00 AM
SCADAfence raises $16 million, adds Fujitsu and Mitsubishi Electric as new investors

Israeli OT and IoT cybersecurity company SCADAfence announced on Wednesday that it has closed an additional $16 million funding round with...

November 28, 2022 08:00 AM
Fujitsu establishes new center in Israel to strengthen data and security technologies

Fujitsu Limited today revealed plans to open a new center for research and development in Tel Aviv, accelerating the recruitment of world-class talent.

September 21, 2022 07:00 AM
Fujitsu strengthens security practice with acquisition of leading New Zealand cybersecurity firm InPhySec

Fujitsu Limited and Fujitsu Australia and New Zealand have moved to strengthen their security services capabilities with the acquisition of New Zealand cyber...

September 21, 2022 07:00 AM
Fujitsu strengthens security practice with acquisition of leading New Zealand cybersecurity firm InPhySec

Fujitsu Limited and Fujitsu Australia and New Zealand have moved to strengthen their security services capabilities with the acquisition of...

September 09, 2022 07:00 AM
Interpreting relationships from images with world-leading accuracy – Fujitsu’s scene graph generation technology sets new standards for image recognition, recognizing the relationship between people, objects, and the environment to create a highly accurate

Interpreting relationships from images with world-leading accuracy – Fujitsu's scene graph generation technology sets new standards for...

faq

Frequently Asked Questions

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.

Fujitsu Portugal CyberSecurity History Information

Official Website of Fujitsu Portugal

The official website of Fujitsu Portugal is http://www.fujitsu.com.

Fujitsu Portugal’s AI-Generated Cybersecurity Score

According to Rankiteo, Fujitsu Portugal’s AI-generated cybersecurity score is 772, reflecting their Fair security posture.

How many security badges does Fujitsu Portugal’ have ?

According to Rankiteo, Fujitsu Portugal currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.

Does Fujitsu Portugal have SOC 2 Type 1 certification ?

According to Rankiteo, Fujitsu Portugal is not certified under SOC 2 Type 1.

Does Fujitsu Portugal have SOC 2 Type 2 certification ?

According to Rankiteo, Fujitsu Portugal does not hold a SOC 2 Type 2 certification.

Does Fujitsu Portugal comply with GDPR ?

According to Rankiteo, Fujitsu Portugal is not listed as GDPR compliant.

Does Fujitsu Portugal have PCI DSS certification ?

According to Rankiteo, Fujitsu Portugal does not currently maintain PCI DSS compliance.

Does Fujitsu Portugal comply with HIPAA ?

According to Rankiteo, Fujitsu Portugal is not compliant with HIPAA regulations.

Does Fujitsu Portugal have ISO 27001 certification ?

According to Rankiteo,Fujitsu Portugal is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.

Industry Classification of Fujitsu Portugal

Fujitsu Portugal operates primarily in the Information Technology & Services industry.

Number of Employees at Fujitsu Portugal

Fujitsu Portugal employs approximately 10,001 people worldwide.

Subsidiaries Owned by Fujitsu Portugal

Fujitsu Portugal presently has no subsidiaries across any sectors.

Fujitsu Portugal’s LinkedIn Followers

Fujitsu Portugal’s official LinkedIn profile has approximately 0 followers.

NAICS Classification of Fujitsu Portugal

Fujitsu Portugal is classified under the NAICS code None, which corresponds to Others.

Fujitsu Portugal’s Presence on Crunchbase

No, Fujitsu Portugal does not have a profile on Crunchbase.

Fujitsu Portugal’s Presence on LinkedIn

Yes, Fujitsu Portugal maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/fujitsuportugal.

Cybersecurity Incidents Involving Fujitsu Portugal

As of December 01, 2025, Rankiteo reports that Fujitsu Portugal has experienced 1 cybersecurity incidents.

Number of Peer and Competitor Companies

Fujitsu Portugal has an estimated 10,071 peer or competitor companies worldwide.

What types of cybersecurity incidents have occurred at Fujitsu Portugal ?

Incident Types: The types of cybersecurity incidents that have occurred include Breach.

Incident Details

Can you provide details on each incident ?

Incident : Data Breach

Title: Data Breach of Japanese Agencies via Fujitsu's ProjectWEB

Description: Data of multiple Japanese agencies were breached via Fujitsu's ProjectWEB. Fujitsu states that attackers gained unauthorized access to projects that used ProjectWEB, and stole some customer data.

Type: Data Breach

Attack Vector: Unauthorized Access

What are the most common types of attacks the company has faced ?

Common Attack Types: The most common types of attacks the company has faced is Breach.

Impact of the Incidents

What was the impact of each incident ?

Incident : Data Breach FUJ17204123

Data Compromised: Email addresses, Proprietary information, Email system settings

What types of data are most commonly compromised in incidents ?

Commonly Compromised Data Types: The types of data most commonly compromised in incidents are Email Addresses, Proprietary Information, Email System Settings and .

Which entities were affected by each incident ?

Incident : Data Breach FUJ17204123

Entity Name: Fujitsu

Entity Type: Company

Industry: Technology

Location: Japan

Data Breach Information

What type of data was compromised in each breach ?

Incident : Data Breach FUJ17204123

Type of Data Compromised: Email addresses, Proprietary information, Email system settings

Number of Records Exposed: 76000

Additional Questions

Impact of the Incidents

What was the most significant data compromised in an incident ?

Most Significant Data Compromised: The most significant data compromised in an incident were Email Addresses, Proprietary Information, Email System Settings and .

Data Breach Information

What was the most sensitive data compromised in a breach ?

Most Sensitive Data Compromised: The most sensitive data compromised in a breach were Email Addresses, Email System Settings and Proprietary Information.

What was the number of records exposed in the most significant breach ?

Number of Records Exposed in Most Significant Breach: The number of records exposed in the most significant breach was 760.0.

cve

Latest Global CVEs (Not Company-Specific)

Description

A weakness has been identified in codingWithElias School Management System up to f1ac334bfd89ae9067cc14dea12ec6ff3f078c01. Affected is an unknown function of the file /student-view.php of the component Edit Student Info Page. This manipulation of the argument First Name causes cross site scripting. Remote exploitation of the attack is possible. The exploit has been made available to the public and could be exploited. This product follows a rolling release approach for continuous delivery, so version details for affected or updated releases are not provided. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 3.3
Severity: LOW
AV:N/AC:L/Au:M/C:N/I:P/A:N
cvss3
Base: 2.4
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 4.8
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

By providing a command-line argument starting with a semi-colon ; to an API endpoint created by the EnhancedCommandExecutor class of the HexStrike AI MCP server, the resultant composed command is executed directly in the context of the MCP server’s normal privilege; typically, this is root. There is no attempt to sanitize these arguments in the default configuration of this MCP server at the affected version (as of commit 2f3a5512 in September of 2025).

Risk Information
cvss3
Base: 9.1
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Description

A weakness has been identified in winston-dsouza Ecommerce-Website up to 87734c043269baac0b4cfe9664784462138b1b2e. Affected by this issue is some unknown functionality of the file /includes/header_menu.php of the component GET Parameter Handler. Executing manipulation of the argument Error can lead to cross site scripting. The attack can be executed remotely. The exploit has been made available to the public and could be exploited. This product implements a rolling release for ongoing delivery, which means version information for affected or updated releases is unavailable. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 5.0
Severity: LOW
AV:N/AC:L/Au:N/C:N/I:P/A:N
cvss3
Base: 4.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A security flaw has been discovered in Qualitor 8.20/8.24. Affected by this vulnerability is the function eval of the file /html/st/stdeslocamento/request/getResumo.php. Performing manipulation of the argument passageiros results in code injection. Remote exploitation of the attack is possible. The exploit has been released to the public and may be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 7.5
Severity: LOW
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3
Base: 7.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 6.9
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Description

A vulnerability was identified in Scada-LTS up to 2.7.8.1. Affected is the function Common.getHomeDir of the file br/org/scadabr/vo/exporter/ZIPProjectManager.java of the component Project Import. Such manipulation leads to path traversal. The attack may be launched remotely. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Risk Information
cvss2
Base: 6.5
Severity: LOW
AV:N/AC:L/Au:S/C:P/I:P/A:P
cvss3
Base: 6.3
Severity: LOW
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
cvss4
Base: 5.3
Severity: LOW
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Access Data Using Our API

SubsidiaryImage

Get company history

curl -i -X GET 'https://api.rankiteo.com/underwriter-getcompany-history?linkedin_id=fujitsuportugal' -H 'apikey: YOUR_API_KEY_HERE'

What Do We Measure ?

revertimgrevertimgrevertimgrevertimg
Incident
revertimgrevertimgrevertimgrevertimg
Finding
revertimgrevertimgrevertimgrevertimg
Grade
revertimgrevertimgrevertimgrevertimg
Digital Assets

Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.

These are some of the factors we use to calculate the overall score:

Network Security

Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.

SBOM (Software Bill of Materials)

Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.

CMDB (Configuration Management Database)

Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.

Threat Intelligence

Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.

Top LeftTop RightBottom LeftBottom Right
Rankiteo is a unified scoring and risk platform that analyzes billions of signals weekly to help organizations gain faster, more actionable insights into emerging threats. Empowering teams to outpace adversaries and reduce exposure.
Users Love Us Badge